AOSX-15-003020 - The macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts, the establishment of nonlocal maintenance and diagnostic sessions, and authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access - enforceSmartCard

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without the use of multifactor authentication, the ease of access to privileged and non-privileged functions is greatly increased.

Multifactor authentication requires using two or more factors to achieve authentication.

Factors include:
1) something a user knows (e.g., password/PIN);
2) something a user has (e.g., cryptographic identification device, token); and
3) something a user is (e.g., biometric).

A privileged account is defined as an information system account with authorizations of a privileged user.

Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the Internet).

Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.

The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

Satisfies: SRG-OS-000105-GPOS-00052, SRG-OS-000106-GPOS-00053, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055, SRG-OS-000068-GPOS-00036, SRG-OS-000125-GPOS-00065, SRG-OS-000375-GPOS-00160

Solution

For non-directory-bound systems, this setting is enforced using the 'Smart Card Policy' configuration profile.

Note: Before applying the 'Smart Card Policy', consult the supplemental guidance provided with the STIG to ensure continued access to the operating system.

The following commands must be run to disable passcode based authentication for SSHD:
/usr/bin/sudo /usr/bin/sed -i.bak 's/^[#]*ChallengeResponseAuthentication.*/ChallengeResponseAuthentication no/' /etc/ssh/sshd_config
/usr/bin/sudo /usr/bin/sed -i.bak 's/^[#]*PasswordAuthentication.*/PasswordAuthentication no/' /etc/ssh/sshd_config

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apple_OS_X_10-15_V1R8_STIG.zip

Item Details

References: CAT|I, CCI|CCI-000187, CCI|CCI-000765, CCI|CCI-000766, CCI|CCI-000767, CCI|CCI-000768, CCI|CCI-000877, CCI|CCI-001948, Rule-ID|SV-225212r610901_rule, STIG-ID|AOSX-15-003020, STIG-Legacy|SV-111805, STIG-Legacy|V-102843, Vuln-ID|V-225212

Plugin: Unix

Control ID: 3d6495daf9d385437b0390605fa3e3a4839468c249052b73eaad0e03ab0a0a95